summarylogtreecommitdiffstats
path: root/sysctl.conf
diff options
context:
space:
mode:
Diffstat (limited to 'sysctl.conf')
-rw-r--r--sysctl.conf53
1 files changed, 53 insertions, 0 deletions
diff --git a/sysctl.conf b/sysctl.conf
new file mode 100644
index 000000000000..2840f59e05f1
--- /dev/null
+++ b/sysctl.conf
@@ -0,0 +1,53 @@
+# Configuration file for runtime kernel parameters.
+# See sysctl.conf(5) for more information.
+
+# Have the CD-ROM close when you use it, and open when you are done
+#dev.cdrom.autoclose = 1
+#dev.cdrom.autoeject = 1
+
+# See evil packets in your logs
+#net.ipv4.conf.all.log_martians = 1
+
+# Never accept redirects or source routes (these are only useful for routers)
+#net.ipv4.conf.all.accept_redirects = 0
+#net.ipv4.conf.all.accept_source_route = 0
+#net.ipv6.conf.all.accept_redirects = 0
+#net.ipv6.conf.all.accept_source_route = 0
+
+# Enable packet forwarding
+#net.ipv4.ip_forward = 1
+#net.ipv6.conf.all.forwarding = 1
+
+# Source route verification
+#net.ipv4.conf.default.rp_filter = 1
+
+# Tweak the port range used for outgoing connections
+#net.ipv4.ip_local_port_range = 32768 61000
+
+# Tweak those values to alter disk syncing and swap behavior
+#vm.vfs_cache_pressure = 100
+#vm.laptop_mode = 0
+#vm.swappiness = 60
+
+# Tweak how the flow of kernel messages is throttled
+#kernel.printk_ratelimit_burst = 10
+#kernel.printk_ratelimit = 5
+
+# Reboot 600 seconds after kernel panic or oops
+#kernel.panic_on_oops = 1
+#kernel.panic = 600
+
+# Enable SysRq key
+kernel.sysrq = 1
+
+# Append the PID to the core filename
+kernel.core_uses_pid = 1
+
+# Allow users to create hard or symbolic links only if they
+# already have access to the source file
+fs.protected_hardlinks = 1
+fs.protected_symlinks = 1
+
+# Raise inotify resource limits
+fs.inotify.max_user_instances = 1024
+fs.inotify.max_user_watches = 524288